'; } else{ echo ''; } echo '
|
|||
Release Date:2025/9/15
Rule Name:CVE-2017-9805: Apache Struts 2 REST Plugin XStreamHandler QName Insecure Deserialization Vulnerability
Severity:mid
CVE ID:CVE-2017-9805
Descripiton:
|
An insecure deserialization vulnerability has been discovered in Apache Struts 2 REST Plugin. The vulnerability is due to the deserialization of untrusted data by XStreamHandler. A remote attacker could exploit this vulnerability by sending a crafted request to the target server. Successful exploitation will allow an attacker to execute arbitrary code with the privileges of the server. This rule supports to defend the A6: Vulnerable and Outdated Components of OWASP Top 10 - 2021.
Other reference:None
Solution:
|
Update vendor patches.